Rapid7 Vulnerability & Exploit Database

VMware Workstation: Vulnerability (VMSA-2019-0009) (CVE-2019-5525)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

VMware Workstation: Vulnerability (VMSA-2019-0009) (CVE-2019-5525)

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
06/06/2019
Created
06/15/2019
Added
06/14/2019
Modified
06/14/2019

Description

VMware Workstation (15.x before 15.1.0) contains a use-after-free vulnerability in the Advanced Linux Sound Architecture (ALSA) backend. A malicious user with normal user privileges on the guest machine may exploit this issue in conjunction with other issues to execute code on the Linux host where Workstation is installed.

Solution(s)

  • vmware-workstation-upgrade-15_1_0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;